All Projects → Dissection → Similar Projects or Alternatives

227 Open source projects that are alternatives of or similar to Dissection

Lief
Authors
Stars: ✭ 2,730 (+539.34%)
Mutual labels:  elf, pe, binary-analysis
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+38.41%)
Mutual labels:  elf, pe, binary-analysis
crackerjack
A collection of crackmes
Stars: ✭ 37 (-91.33%)
Mutual labels:  binary-analysis, disassembly
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Stars: ✭ 72 (-83.14%)
Mutual labels:  disassembly, pe
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-80.33%)
Mutual labels:  elf, pe
Die Engine
DIE engine
Stars: ✭ 648 (+51.76%)
Mutual labels:  elf, binary-analysis
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (-41.45%)
Mutual labels:  disassembly, elf
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-95.32%)
Mutual labels:  elf, pe
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-54.57%)
Mutual labels:  disassembly, binary-analysis
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+38.17%)
Mutual labels:  elf, pe
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+598.36%)
Mutual labels:  elf, binary-analysis
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (-48.95%)
Mutual labels:  elf, pe
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-55.97%)
Mutual labels:  elf, pe
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-85.71%)
Mutual labels:  binary-analysis, disassembly
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (-83.37%)
Mutual labels:  elf, pe
Elf Parser
Identifying/Extracting various sections of an ELF file
Stars: ✭ 88 (-79.39%)
Mutual labels:  disassembly, elf
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-25.76%)
Mutual labels:  elf, binary-analysis
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-75.41%)
Mutual labels:  elf, pe
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+580.09%)
Mutual labels:  elf, pe
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-94.38%)
Mutual labels:  binary-analysis, pe
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-84.78%)
Mutual labels:  binary-analysis, pe
crusher
No description or website provided.
Stars: ✭ 21 (-95.08%)
Mutual labels:  binary-analysis
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-29.04%)
Mutual labels:  binary-analysis
symbol-collector
Clients and Server to collect system symbols.
Stars: ✭ 20 (-95.32%)
Mutual labels:  elf
elfloader
load so file into current memory space and run function
Stars: ✭ 39 (-90.87%)
Mutual labels:  elf
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-12.88%)
Mutual labels:  binary-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-30.21%)
Mutual labels:  binary-analysis
BinKit
Binary Code Similarity Analysis (BCSA) Benchmark
Stars: ✭ 54 (-87.35%)
Mutual labels:  binary-analysis
Cave-Story-Decompilation
Decompilation of Cave Story. Made with IDA Pro
Stars: ✭ 15 (-96.49%)
Mutual labels:  disassembly
Falcon
Binary Analysis Framework in Rust
Stars: ✭ 307 (-28.1%)
Mutual labels:  binary-analysis
mutator
mutator is an experimental suite of tools aimed at analysis and automation of C/C++ code development
Stars: ✭ 62 (-85.48%)
Mutual labels:  elf
Pokeyellow
Disassembly of Pokemon Yellow
Stars: ✭ 383 (-10.3%)
Mutual labels:  disassembly
sleighcraft
sleigh craft!
Stars: ✭ 221 (-48.24%)
Mutual labels:  binary-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-29.27%)
Mutual labels:  binary-analysis
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (-92.04%)
Mutual labels:  pe
Bearparser
Portable Executable parsing library (from PE-bear)
Stars: ✭ 415 (-2.81%)
Mutual labels:  pe
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-32.55%)
Mutual labels:  pe
Rel
Binsec/Rel is an extension of Binsec that implements relational symbolic execution for constant-time verification and secret-erasure at binary-level.
Stars: ✭ 27 (-93.68%)
Mutual labels:  binary-analysis
instrumentation
Assorted pintools
Stars: ✭ 24 (-94.38%)
Mutual labels:  binary-analysis
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-19.67%)
Mutual labels:  binary-analysis
Shecc
A self-hosting and educational C compiler
Stars: ✭ 286 (-33.02%)
Mutual labels:  elf
dwex
DWARF Explorer - a GUI utility for navigating the DWARF debug information
Stars: ✭ 58 (-86.42%)
Mutual labels:  elf
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (-66.51%)
Mutual labels:  elf
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-33.26%)
Mutual labels:  binary-analysis
byteripper
A tool to extract code from individual functions in a library.
Stars: ✭ 14 (-96.72%)
Mutual labels:  elf
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (-0.7%)
Mutual labels:  elf
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-3.98%)
Mutual labels:  binary-analysis
Avatar2
Python core of avatar²
Stars: ✭ 334 (-21.78%)
Mutual labels:  binary-analysis
Xelfviewer
ELF file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 279 (-34.66%)
Mutual labels:  elf
binary-decompilation
Extracting high level semantic information from binary code
Stars: ✭ 55 (-87.12%)
Mutual labels:  binary-analysis
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-80.33%)
Mutual labels:  elf
Exandroidnativeemu
An improved version of AndroidNativeEmu,Allow running android elf on PC
Stars: ✭ 264 (-38.17%)
Mutual labels:  elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-95.55%)
Mutual labels:  elf
DrCCTProf
DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.
Stars: ✭ 81 (-81.03%)
Mutual labels:  binary-analysis
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-23.89%)
Mutual labels:  binary-analysis
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-38.64%)
Mutual labels:  binary-analysis
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-95.55%)
Mutual labels:  elf
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-96.72%)
Mutual labels:  binary-analysis
Vac
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
Stars: ✭ 254 (-40.52%)
Mutual labels:  disassembly
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-86.42%)
Mutual labels:  elf
1-60 of 227 similar projects